id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2014-4568 | Cross-site scripting (XSS) vulnerability in posts/videowhisper/r_logout.php in the Video Posts Webcam Recorder plugin 1.55.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the message parameter. | [
"cpe:2.3:a:videowhisper:video_posts_webcam_recorder:*:-:-:*:-:wordpress:*:*"
] | null | null | null | 4.3 |
|
CVE-2021-3315 | In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible. | [
"cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 |
|
GHSA-989w-v4f7-wf62 | Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/clientStatus.php?client_id=. | [] | null | 9.8 | null | null |
|
GHSA-9gx4-xhr5-rc9m | An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a kernel panic and potentially be leveraged into a full privilege escalation vulnerability. This vulnerability is distinct from CVE-2016-9031. | [] | null | null | 8.8 | null |
|
CVE-2020-36712 | The Kali Forms plugin for WordPress is vulnerable to Unauthenticated Arbitrary Post Deletion in versions up to, and including, 2.1.1. This is due to the kaliforms_form_delete_uploaded_file function lacking any privilege or user protections. This makes it possible for unauthenticated attackers to delete any site post or page with the id parameter. | [
"cpe:2.3:a:kaliforms:kali_forms:*:*:*:*:*:wordpress:*:*"
] | null | 8.6 | null | null |
|
CVE-2024-41857 | Illustrator | Integer Underflow (Wrap or Wraparound) (CWE-191) | Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-jw3w-3gxw-82qw | Weak File and Folder Permissions vulnerability in CLUSTERPRO X 5.0 for Windows and earlier, EXPRESSCLUSTER X 5.0 for Windows and earlier, CLUSTERPRO X 5.0 SingleServerSafe for Windows and earlier, EXPRESSCLUSTER X 5.0 SingleServerSafe for Windows and earlier allows a remote unauthenticated attacker to overwrite existing files on the file system and to potentially execute arbitrary code. | [] | null | 9.8 | null | null |
|
CVE-2011-0889 | Unspecified vulnerability in HP Client Automation Enterprise (aka HPCA or Radia Notify) 5.11, 7.2, 7.5, 7.8, and 7.9 allows remote attackers to execute arbitrary code via unknown vectors. | [
"cpe:2.3:a:hp:client_automation_enterprise:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:client_automation_enterprise:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:client_automation_enterprise:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:client_automation_enterprise:7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:client_automation_enterprise:7.9:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2016-5191 | Bookmark handling in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android had insufficient validation of supplied data, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via crafted HTML pages, as demonstrated by an interpretation conflict between userinfo and scheme in an http://javascript:[email protected] URL. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
GHSA-6vwr-7h5m-9whj | Cross-site scripting (XSS) vulnerability in index.php in FreeWebshop 2.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat parameter. | [] | null | null | 6.1 | null |
|
CVE-2022-32528 |
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could
cause access to manipulate and read specific files in the IGSS project report directory,
potentially leading to a denial-of-service condition when an attacker sends specific messages.
Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170)
| [
"cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*"
] | null | 8.6 | null | null |
|
GHSA-g3c3-6h58-gpf9 | In Import of C2SurfaceSyncObj.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-240140929 | [] | null | 4.4 | null | null |
|
CVE-2006-4120 | Cross-site scripting (XSS) vulnerability in the Recipe module (recipe.module) before 1.54 for Drupal 4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:4.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:recipe_module:*:*:*:*:*:*:*:*"
] | null | null | null | 5.1 |
|
CVE-2015-3815 | The detect_version function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not check the length of the payload, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a packet with a crafted payload, as demonstrated by a length of zero, a different vulnerability than CVE-2015-3906. | [
"cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2018-8314 | An elevation of privilege vulnerability exists when Windows fails a check, allowing a sandbox escape, aka "Windows Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2008 R2, Windows 10. This CVE ID is unique from CVE-2018-8313. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:itanium:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:itanium:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
] | null | null | 4.7 | 4.3 |
|
GHSA-wj6h-7chw-x4h2 | Command injection in get-git-data | get-git-data through 1.3.1 is vulnerable to Command Injection. It is possible to inject arbitrary commands as part of the arguments provided to get-git-data. | [] | null | 9.8 | null | null |
CVE-2005-2373 | Buffer overflow in SlimFTPd 3.15 and 3.16 allows remote authenticated users to execute arbitrary code via a long directory name to (1) LIST, (2) DELE or (3) RNFR commands. | [
"cpe:2.3:a:whitsoft_development:slimftpd:3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:whitsoft_development:slimftpd:3.16:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
PYSEC-2021-330 | null | Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify local YAML configuration files could provide malicious input, resulting in remote code execution or similar risks. This issue affects ParlAI prior to v1.1.0. | [] | null | null | null | null |
CVE-2025-20016 | OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340/D440 provided by Y'S corporation. A user with an administrative privilege who logged in to the web management page of the affected product may execute an arbitrary OS command. | [] | null | 7.2 | null | null |
|
CVE-2022-47697 | COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Account takeover. Anyone can reset the password of the admin accounts. | [
"cpe:2.3:o:comfast_project:cf-wr623n_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:comfast_project:cf-wr623n:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-c8xf-m4ff-jcxj | Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcprov-jdk15 | In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine. Due to the highly table driven approach used in the algorithm it turns out that if the data channel on the CPU can be monitored the lookup table accesses are sufficient to leak information on the AES key being used. There was also a leak in AESEngine although it was substantially less. AESEngine has been modified to remove any signs of leakage (testing carried out on Intel X86-64) and is now the primary AES class for the BC JCE provider from 1.56. Use of AESFastEngine is now only recommended where otherwise deemed appropriate. | [] | null | null | 5.3 | null |
RHSA-2013:0840 | Red Hat Security Advisory: kernel security update | kernel: perf_swevent_enabled array out-of-bound access | [
"cpe:/o:redhat:rhel_eus:6.2::server"
] | null | null | null | null |
CVE-2022-25793 | A Stack-based Buffer Overflow Vulnerability in Autodesk 3ds Max 2022, 2021, and 2020 may lead to code execution through the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer when parsing ActionScript Byte Code files. This vulnerability may allow arbitrary code execution on affected installations of Autodesk 3ds Max. | [
"cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2021-4202 | A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 7 | null | 6.9 |
|
GHSA-6xrw-q954-8cqh | A stored cross-site scripting vulnerability exists in TCExam <= 14.8.1. Valid files uploaded via tce_filemanager.php with a filename beggining with a period will be rendered as text/html. An attacker with access to tce_filemanager.php could upload a malicious javascript payload which would be triggered when another user views the file. | [] | null | null | null | null |
|
CVE-2014-7358 | The Vermont Powder (aka com.concursive.vermontpowder) application 4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:concursive:vermont_powder:4.1:*:*:*:*:android:*:*"
] | null | null | null | 5.4 |
|
CVE-2022-40659 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of NIKON NIS-Elements Viewer 1.2100.1483.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF images. Crafted data in a TIF file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15214. | [
"cpe:2.3:a:nikon:nis-elements_viewer:1.2100.1483.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
|
CVE-2024-25734 | An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. The TELNET service prompts for a password only after a valid username is entered, which might make it easier for remote attackers to enumerate user accounts. | [] | null | 7.5 | null | null |
|
RHSA-2020:2969 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
GHSA-cxpv-whmj-frr8 | Buffer overflow in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.710x and Symantec Network Access Control (SNAC) 11.0.600x through 11.0.710x allows local users to gain privileges, and modify data or cause a denial of service, via a crafted script. | [] | null | null | null | null |
|
CVE-2024-33302 | SourceCodester Product Show Room 1.0 and before is vulnerable to Cross Site Scripting (XSS) via "Middle Name" under Add Users. | [
"cpe:2.3:a:sourcecodester:product_show_room:1.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-8h59-25x6-x33h | IBM Security Guardium Database Activity Monitor appliance could allow a local user to inject commands that would be executed as root. | [] | null | null | 7.8 | null |
|
CVE-2023-27432 | WordPress Manage Upload Limit Plugin <= 1.0.4 is vulnerable to Cross Site Scripting (XSS) | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WpSimpleTools Manage Upload Limit plugin <= 1.0.4 versions. | [
"cpe:2.3:a:manage_upload_limit_project:manage_upload_limit:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
GHSA-7cj3-x93g-gj76 | Signature forgery in Spring Boot's Loader | Applications that use spring-boot-loader or spring-boot-loader-classic and contain custom code that performs signature verification of nested jar files may be vulnerable to signature forgery where content that appears to have been signed by one signer has, in fact, been signed by another. | [] | 7.2 | 6.3 | null | null |
GHSA-q6xv-jm4v-349h | Cross-site Scripting in ZenUML | SummaryMarkdown-based comments in the ZenUML diagram syntax are susceptible to Cross-site Scripting (XSS).DetailsThe comment feature allows the user to attach small notes for reference. This feature allows the user to enter in their comment in markdown comment, allowing them to use common markdown features, such as `**` for bolded text. However, the markdown text is currently not sanitized before rendering, allowing an attacker to enter a malicious payload for the comment which leads to XSS.https://github.com/mermaid-js/zenuml-core/blob/dcfee8cde42673c09e19401f43ad8506658c8442/src/components/DiagramFrame/SeqDiagram/MessageLayer/Block/Statement/Comment/Comment.vue#L65PoCAbove is a POC diagram payload that results in an XSS.Here is a similar POC in mermaid.live: https://mermaid.live/edit#pako:eNpNjrFuwyAQhl8F3dRK1DaQGhs1kVq1Y6duFQsylwTVgEWw1MTyuxc5S7df39399y0wRIug4IZh9qMOdU2mF-dPJAZMKaa9GTHlB_ZILmnYa9BQH3R4fTq8qbMDCh6TN86WhkUHQjTkM3rUoEq0Jv2Ui7CWPTPn-HUNA6icZqQwT9ZkfHfmlIwHdTTjpVC0Lsf0eVfazChMJoBa4BdUL6uGC8n7TrCGd5zCFRRnXbVjvBVNK3gJXbtSuMVYSlnFC-Kyf961UshWbmXf2-y_xcf29c7WP2yrVC0ImpactThis puts existing applications that use ZenUML **unsandboxed** at risk of arbitrary JavaScript execution when rendering user-controlled diagrams. | [] | null | 5.4 | null | null |
CVE-2018-6171 | Use after free in Bluetooth in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | 5.7 | 2.9 |
|
GHSA-39hg-v7pc-xq8h | Cross-site scripting (XSS) vulnerability in cp/edit_email.php in LiSK CMS 4.4 allows remote attackers to inject arbitrary web script or HTML via the id parameter. | [] | null | null | null | null |
|
GHSA-r2c4-6qfq-6ppm | An issue was discovered in Vesta Control Panel 0.9.8-20. There is Reflected XSS via $_REQUEST['path'] to the view/file/index.php URI, which can lead to remote PHP code execution via vectors involving a file_put_contents call in web/upload/UploadHandler.php. | [] | null | null | 6.1 | null |
|
GHSA-hm36-5wqj-h637 | appconfig.php in ownCloud before 4.0.6 does not properly restrict access, which allows remote authenticated users to edit app configurations via unspecified vectors. NOTE: this can be leveraged by unauthenticated remote attackers using CVE-2012-4393. | [] | null | null | null | null |
|
CVE-2023-45764 | WordPress Scroll post excerpt Plugin <= 8.0 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Scroll post excerpt plugin <= 8.0 versions. | [
"cpe:2.3:a:gopiplus:scroll_post_excerpt:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null |
GHSA-3f95-9gfm-mcx4 | IBM Security Verify Information Queue 10.0.2 could allow an authenticated user to cause a denial of service with a specially crafted HTTP request. | [] | null | 6.5 | null | null |
|
GHSA-q69h-fcgw-hqmq | Unrestricted Upload of File with Dangerous Type vulnerability in Admin Verbalize WP Upload a Web Shell to a Web Server.This issue affects Verbalize WP: from n/a through 1.0. | [] | null | 10 | null | null |
|
CVE-2011-3759 | MyBB (aka MyBulletinBoard) 1.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/3rdparty/diff/Diff/ThreeWay.php and certain other files. | [
"cpe:2.3:a:mybb:mybb:1.6.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2024-54426 | WordPress LeaderBoard Plugin plugin <= 1.2.4 - CSRF to Stored Cross-Site Scripting vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Andy Fradelakis LeaderBoard Plugin allows Stored XSS.This issue affects LeaderBoard Plugin: from n/a through 1.2.4. | [] | null | 7.1 | null | null |
GHSA-v75c-m7vr-mvvg | A vulnerability classified as problematic has been found in GZ Scripts Event Booking Calendar 1.8. Affected is an unknown function of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-233352. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] | null | null | 3.5 | null |
|
GHSA-87vp-wcxm-f9g2 | In the Linux kernel, the following vulnerability has been resolved:idpf: fix idpf_vc_core_init error pathIn an event where the platform running the device control plane
is rebooted, reset is detected on the driver. It releases
all the resources and waits for the reset to complete. Once the
reset is done, it tries to build the resources back. At this
time if the device control plane is not yet started, then
the driver timeouts on the virtchnl message and retries to
establish the mailbox again.In the retry flow, mailbox is deinitialized but the mailbox
workqueue is still alive and polling for the mailbox message.
This results in accessing the released control queue leading to
null-ptr-deref. Fix it by unrolling the work queue cancellation
and mailbox deinitialization in the reverse order which they got
initialized. | [] | null | 5.5 | null | null |
|
CVE-2024-37619 | StrongShop v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the spec_group_id parameter at /spec/index.blade.php. | [
"cpe:2.3:a:strongshop:strongshop:*:*:*:*:*:*:*:*",
"cpe:2.3:a:strongshop:strongshop:1.0:*:*:*:*:*:*:*"
] | null | 7.6 | null | null |
|
GHSA-qc97-hvq6-j797 | Cisco WebEx Meeting Center Original Release Base allows remote attackers to obtain sensitive information about username validity by (1) attending or (2) hosting a meeting, aka Bug ID CSCux84312. | [] | null | null | 7.5 | null |
|
GHSA-3m2m-wf44-wv2h | IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133259. | [] | null | null | 5.4 | null |
|
GHSA-f5fc-w8xw-qv8f | Multiple cross-site scripting (XSS) vulnerabilities in SimpNews 2.41.03 allow remote attackers to inject arbitrary web script or HTML via the (1) l_username parameter to admin/layout2b.php, and the (2) backurl parameter to comment.php. | [] | null | null | null | null |
|
GHSA-gq65-6w6h-w9gj | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.7.60. | [] | null | 5.3 | null | null |
|
CVE-2018-20463 | An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. There is an arbitrary file read vulnerability via ../ directory traversal in query=php://filter/resource= in the jsmol.php query string. This can also be used for SSRF. | [
"cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-ch46-6845-9c7h | OX App Suite through 7.10.4 allows XSS via JavaScript in a Note referenced by a mail:// URL. | [] | null | null | null | null |
|
CVE-2025-23699 | WordPress Event Countdown Timer Plugin by TechMix plugin <= 1.4 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TechMix Event Countdown Timer Plugin by TechMix allows Reflected XSS.This issue affects Event Countdown Timer Plugin by TechMix: from n/a through 1.4. | [] | null | 7.1 | null | null |
CVE-2025-24259 | This issue was addressed with additional entitlement checks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to retrieve Safari bookmarks without an entitlement check. | [] | null | 9.8 | null | null |
|
GHSA-9c96-4prf-rxpm | Audio in Apple OS X before 10.11.6 allows local users to obtain sensitive kernel memory-layout information or cause a denial of service (out-of-bounds read) via unspecified vectors. | [] | null | null | 5.5 | null |
|
GHSA-9gp4-cg72-37wp | An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [] | null | null | 8.8 | null |
|
CVE-2022-26701 | A race condition was addressed with improved locking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 7.6 |
|
GHSA-cpcw-r4fr-v4fp | The Pocket Cam Photo Editor (aka mobi.pocketcam.editor) application 3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2024-26144 | Possible Sensitive Session Information Leak in Active Storage | Rails is a web-application framework. Starting with version 5.2.0, there is a possible sensitive session information leak in Active Storage. By default, Active Storage sends a Set-Cookie header along with the user's session cookie when serving blobs. It also sets Cache-Control to public. Certain proxies may cache the Set-Cookie, leading to an information leak. The vulnerability is fixed in 7.0.8.1 and 6.1.7.7. | [
"cpe:2.3:a:rails:rails:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.